Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.58097
Kategorie:SuSE Local Security Checks
Titel:SuSE Security Advisory SUSE-SA:2007:018 (kernel-bigsmp)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory SUSE-SA:2007:018.

A kernel update has been released to fix the following security problems:

- CVE-2006-2936: The ftdi_sio driver allowed local users to cause a denial
of service (memory consumption) by writing more data to
the serial port than the hardware can handle, which causes
the data to be queued. This requires this driver to be
loaded, which only happens if such a device is plugged
in.

- CVE-2006-4814: A deadlock in mincore that could be caused by local
attackers was fixed.

- CVE-2006-6106: Multiple buffer overflows in the cmtp_recv_interopmsg
function in the Bluetooth driver
(net/bluetooth/cmtp/capi.c) in the Linux kernel allowed
remote attackers to cause a denial of service (crash) and
possibly execute arbitrary code via CAPI messages with a
large value for the length of the (1) manu (manufacturer)
or (2) serial (serial number) field.

- CVE-2006-5749: The isdn_ppp_ccp_reset_alloc_state function in
drivers/isdn/isdn_ppp.c in the Linux kernel does not
call the init_timer function for the ISDN PPP CCP
reset state timer, which has unknown attack vectors
and results in a system crash.

- CVE-2006-5753: Unspecified vulnerability in the listxattr system call in
Linux kernel, when a bad inode is present, allows local
users to cause a denial of service (data corruption)
and possibly gain privileges.

- CVE-2007-0772: A remote denial of service problem on NFSv2 mounts with
ACL enabled was fixed.

and various non security bugs.

This update only covers SUSE Linux Enterprise 10 and SUSE Linux 10.1. The above
listed problems also affect other kernels, for which updates will be published.
Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=SUSE-SA:2007:018

Risk factor : High

CVSS Score:
7.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-2936
BugTraq ID: 19033
http://www.securityfocus.com/bid/19033
Bugtraq: 20060717 rPSA-2006-0130-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/440300/100/0/threaded
Debian Security Information: DSA-1184 (Google Search)
http://www.debian.org/security/2006/dsa-1184
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
http://www.mandriva.com/security/advisories?name=MDKSA-2006:151
http://www.osvdb.org/27119
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10265
http://www.redhat.com/support/errata/RHSA-2006-0617.html
http://secunia.com/advisories/20703
http://secunia.com/advisories/21057
http://secunia.com/advisories/21298
http://secunia.com/advisories/21605
http://secunia.com/advisories/21614
http://secunia.com/advisories/21934
http://secunia.com/advisories/22093
http://secunia.com/advisories/22174
http://secunia.com/advisories/24547
http://secunia.com/advisories/25226
http://secunia.com/advisories/25683
SuSE Security Announcement: SUSE-SA:2007:018 (Google Search)
http://www.novell.com/linux/security/advisories/2007_18_kernel.html
SuSE Security Announcement: SUSE-SA:2007:021 (Google Search)
http://www.novell.com/linux/security/advisories/2007_21_kernel.html
SuSE Security Announcement: SUSE-SA:2007:030 (Google Search)
http://www.novell.com/linux/security/advisories/2007_30_kernel.html
SuSE Security Announcement: SUSE-SA:2007:035 (Google Search)
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
http://www.ubuntu.com/usn/usn-331-1
http://www.ubuntu.com/usn/usn-346-1
http://www.vupen.com/english/advisories/2006/2841
XForce ISS Database: linux-ftdi-sio-dos(27807)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27807
Common Vulnerability Exposure (CVE) ID: CVE-2006-4814
BugTraq ID: 21663
http://www.securityfocus.com/bid/21663
Bugtraq: 20070615 rPSA-2007-0124-1 kernel xen (Google Search)
http://www.securityfocus.com/archive/1/471457
Debian Security Information: DSA-1304 (Google Search)
http://www.debian.org/security/2007/dsa-1304
Debian Security Information: DSA-1503 (Google Search)
http://www.debian.org/security/2008/dsa-1503
http://www.mandriva.com/security/advisories?name=MDKSA-2007:040
http://www.mandriva.com/security/advisories?name=MDKSA-2007:060
http://lists.vmware.com/pipermail/security-announce/2008/000023.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648
RedHat Security Advisories: RHSA-2007:0014
http://rhn.redhat.com/errata/RHSA-2007-0014.html
http://www.redhat.com/support/errata/RHSA-2008-0211.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://secunia.com/advisories/23436
http://secunia.com/advisories/23609
http://secunia.com/advisories/23997
http://secunia.com/advisories/24098
http://secunia.com/advisories/24100
http://secunia.com/advisories/24206
http://secunia.com/advisories/24482
http://secunia.com/advisories/25691
http://secunia.com/advisories/25714
http://secunia.com/advisories/29058
http://secunia.com/advisories/30110
http://secunia.com/advisories/31246
http://secunia.com/advisories/33280
http://www.trustix.org/errata/2007/0002/
http://www.ubuntu.com/usn/usn-416-1
http://www.vupen.com/english/advisories/2006/5082
http://www.vupen.com/english/advisories/2008/2222/references
Common Vulnerability Exposure (CVE) ID: CVE-2006-5749
BugTraq ID: 21835
http://www.securityfocus.com/bid/21835
BugTraq ID: 21883
http://www.securityfocus.com/bid/21883
http://www.mandriva.com/security/advisories?name=MDKSA-2007:012
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
http://secunia.com/advisories/23529
http://secunia.com/advisories/23752
Common Vulnerability Exposure (CVE) ID: CVE-2006-5753
BugTraq ID: 22316
http://www.securityfocus.com/bid/22316
http://fedoranews.org/cms/node/2739
http://fedoranews.org/cms/node/2740
http://lkml.org/lkml/2007/1/3/150
http://osvdb.org/33020
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9371
http://secunia.com/advisories/23955
http://secunia.com/advisories/24400
http://secunia.com/advisories/24429
Common Vulnerability Exposure (CVE) ID: CVE-2006-6106
BugTraq ID: 21604
http://www.securityfocus.com/bid/21604
Bugtraq: 20070209 rPSA-2007-0031-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/459615/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2007:002
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218602
http://marc.info/?l=linux-kernel&m=116614741607528&w=2
http://marc.info/?l=linux-kernel&m=116648929829440&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10891
http://secunia.com/advisories/23408
http://secunia.com/advisories/23427
http://secunia.com/advisories/23593
http://secunia.com/advisories/24105
http://secunia.com/advisories/27227
SuSE Security Announcement: SUSE-SA:2007:053 (Google Search)
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
http://www.vupen.com/english/advisories/2006/5037
XForce ISS Database: kernel-cmtprecvinteropmsg-bo(30912)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30912
Common Vulnerability Exposure (CVE) ID: CVE-2007-0772
BugTraq ID: 22625
http://www.securityfocus.com/bid/22625
http://www.mandriva.com/security/advisories?name=MDKSA-2007:078
http://osvdb.org/33022
http://secunia.com/advisories/24201
http://secunia.com/advisories/24215
http://secunia.com/advisories/24752
http://secunia.com/advisories/24777
http://www.ubuntu.com/usn/usn-451-1
http://www.vupen.com/english/advisories/2007/0660
XForce ISS Database: kernel-nfsaclsvc-dos(32578)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32578
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.